Skip to main content

Cyware Situational Awareness Platform

Tag Types

Tags are classified into the following categories:

Cyware Tags: Cyware provides users with an array of frequently used tags from the cyber security space. Users can assign these quick tags to match the relevant information shared with members. Analysts have curated these tags based on trends, popularity, criticality, technical correctness, and a wide range of usability.

User Tags: Tags created by members of the CSAP Member Portal are called user tags. CSAP members can add tags while they submit intel reports and add documents to the doc library.

Tenant Tags: Tags specific to an organization are called tenant tags. Analysts can create these tags.

Tag Groups: Tag groups are a collection of tags. Use tag groups to apply multiple tags to an alert, a knowledge base article, or a doc library file at once.